CVE-2010-2920

Directory traversal vulnerability in the Foobla Suggestions (com_foobla_suggestions) component 1.5.1.2 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.

Date published : 2010-07-30

http://www.securityfocus.com/bid/39341

http://www.exploit-db.com/exploits/12120